Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 7 8 9 10 11 12 13 14 15 16 [17] 18 19 20 21 22 23 24 25 26 27 ... Result(s) : 1113

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
5 2013-05-30 MDVSA-2013:171 Mandriva A vulnerability has been discovered and corrected in gnutls: A flaw was found in the way GnuTLS decrypted TLS record packets when using CBC encryption. The number of pad byte...
6.2 2013-05-29 MDVSA-2013:169 Mandriva Multiple vulnerabilities has been discovered and corrected in socat: A heap based buffer overflow vulnerability has been found with data that happens to be output on the READ...
5 2013-05-21 MDVSA-2013:166 Mandriva A vulnerability has been discovered and corrected in krb5: The kpasswd service provided by kadmind was vulnerable to a UDP ping-pong attack (CVE-2002-2443). The updated pa...
5 2013-05-07 MDVSA-2013:163 Mandriva Multiple vulnerabilities has been discovered and corrected in glibc: Buffer overflow in the extend_buffers function in the regular expression matcher (posix/regexec.c) in gli...
6.8 2013-05-07 MDVSA-2013:162 Mandriva Multiple vulnerabilities has been discovered and corrected in glibc: Integer overflow in the vfprintf function in stdio-common/vfprintf.c in glibc 2.14 and other versions all...
6 2013-05-03 MDVSA-2013:160 Mandriva Updated phpmyadmin package fixes security vulnerabilities: In some PHP versions, the preg_replace\(\) function can be tricked into executing arbitrary PHP code on the server....
5 2013-04-30 MDVSA-2013:159 Mandriva ClamAV 0.97.8 addresses several reported potential security bugs.
4 2013-04-30 MDVSA-2013:158 Mandriva A vulnerability has been discovered and corrected in krb5: The prep_reprocess_req function in do_tgs_req.c in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) b...
5.8 2013-04-29 MDVSA-2013:155 Mandriva A vulnerability has been found and corrected in fuse: FUSE, possibly 2.8.5 and earlier, allows local users to create mtab entries with arbitrary pathnames, and consequently u...
5.8 2013-04-29 MDVSA-2013:154 Mandriva A vulnerability has been found and corrected in util-linux: An information disclosure flaw was found in the way the mount command reported errors. A local attacker could use ...
5 2013-04-26 MDVSA-2013:153 Mandriva Multiple vulnerabilities has been found and corrected in subversion: Subversion's mod_dav_svn Apache HTTPD server module will use excessive amounts of memory when a larg...
5 2013-04-26 MDVSA-2013:152 Mandriva Multiple vulnerabilities has been found and corrected in subversion: Subversion's mod_dav_svn Apache HTTPD server module will use excessive amounts of memory when a larg...
5 2013-04-26 MDVSA-2013:151 Mandriva Updated curl packages fix security vulnerability: libcurl is vulnerable to a cookie leak vulnerability when doing requests across domains with matching tails. This vulnerabil...
5 2013-04-21 MDVSA-2013:149 Mandriva A vulnerability has been found and corrected in roundcubemail: A local file inclusion flaw was found in the way RoundCube Webmail, a browser-based multilingual IMAP client, p...
5 2013-04-21 MDVSA-2013:148 Mandriva Multiple vulnerabilities has been found and corrected in roundcubemail: Cross-site scripting (XSS) vulnerability in Roundcube Webmail 0.8.1 and earlier allows remote attacker...
5 2013-04-19 MDVSA-2013:147 Mandriva A vulnerability has been found and corrected in libarchive: Fabian Yamaguchi reported a read buffer overflow flaw in libarchive on 64-bit systems where sizeof(size_t) is equa...
6.8 2013-04-19 MDVSA-2013:146 Mandriva Multiple vulnerabilities has been discovered and corrected in icedtea-web: It was discovered that the IcedTea-Web plug-in incorrectly used the same class loader instance for ...
4.3 2013-04-16 MDVSA-2013:144 Mandriva Multiple cross-site scripting (XSS) vulnerabilities in tbl_gis_visualization.php in phpMyAdmin 3.5.x before 3.5.8 might allow remote attackers to inject arbitrary web script or ...
6.8 2013-04-15 MDVSA-2013:143 Mandriva Multiple vulnerabilities has been found and corrected in poppler: poppler before 0.22.1 allows context-dependent attackers to cause a denial of service (crash) and possibly e...
5 2013-04-11 MDVSA-2013:141 Mandriva Updated libxslt packages fix security vulnerability: Nicholas Gregoire discovered that libxslt incorrectly handled certain empty values. If a user or automated system were tr...
Page(s) : 1 ... 7 8 9 10 11 12 13 14 15 16 [17] 18 19 20 21 22 23 24 25 26 27 ... Result(s) : 1113